Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
XIbeqhmmQI.elf

Overview

General Information

Sample name:XIbeqhmmQI.elf
renamed because original name is a hash value
Original sample name:b3082b54883b4590a4e701bf979d56e7.elf
Analysis ID:1417445
MD5:b3082b54883b4590a4e701bf979d56e7
SHA1:b429250cfbb2ac989513d70413d8ce5a5104d464
SHA256:92a2f830bae3bd28bf3374314b2e4f0162d82bd4f14cbc1c54d4a19117d2a45d
Tags:32elfgafgytmotorola
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417445
Start date and time:2024-03-29 09:57:44 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:XIbeqhmmQI.elf
renamed because original name is a hash value
Original Sample Name:b3082b54883b4590a4e701bf979d56e7.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@0/0
Command:/tmp/XIbeqhmmQI.elf
PID:6265
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
XIbeqhmmQI.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    XIbeqhmmQI.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      XIbeqhmmQI.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x13f33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13f47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13f5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13f6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13f83:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13f97:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13fab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13fbf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13fd3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13fe7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13ffb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1400f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14023:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14037:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1404b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1405f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14073:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14087:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1409b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x140af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x140c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6265.1.00007fba18001000.00007fba18019000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6265.1.00007fba18001000.00007fba18019000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13f33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13f47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13f5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13f6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13f83:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13f97:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13fab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13fbf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13fd3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13fe7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13ffb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1400f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14023:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14037:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1404b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1405f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14073:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14087:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1409b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6267.1.00007fba18001000.00007fba18019000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          6267.1.00007fba18001000.00007fba18019000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x13f33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13f47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13f5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13f6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13f83:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13f97:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13fab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13fbf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13fd3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13fe7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13ffb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1400f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14023:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14037:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1404b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1405f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14073:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14087:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1409b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x140af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x140c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: XIbeqhmmQI.elf PID: 6265JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Click to see the 3 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: XIbeqhmmQI.elfAvira: detected
            Source: XIbeqhmmQI.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
            Source: XIbeqhmmQI.elfReversingLabs: Detection: 47%
            Source: XIbeqhmmQI.elfVirustotal: Detection: 54%Perma Link

            Spreading

            barindex
            Source: /tmp/XIbeqhmmQI.elf (PID: 6265)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
            Source: global trafficTCP traffic: 192.168.2.23:32904 -> 193.35.18.56:65490
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: XIbeqhmmQI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6265.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6267.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: XIbeqhmmQI.elf PID: 6265, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: XIbeqhmmQI.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: *N^NuLZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Ch
            Source: XIbeqhmmQI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6265.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6267.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: XIbeqhmmQI.elf PID: 6265, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: XIbeqhmmQI.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@0/0
            Source: /tmp/XIbeqhmmQI.elf (PID: 6265)Queries kernel information via 'uname': Jump to behavior
            Source: XIbeqhmmQI.elf, 6265.1.00007fff95494000.00007fff954b5000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.VmV1rV\$
            Source: XIbeqhmmQI.elf, 6265.1.000055ad0955d000.000055ad095e2000.rw-.sdmp, XIbeqhmmQI.elf, 6267.1.000055ad0955d000.000055ad095e2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
            Source: XIbeqhmmQI.elf, 6265.1.00007fff95494000.00007fff954b5000.rw-.sdmp, XIbeqhmmQI.elf, 6267.1.00007fff95494000.00007fff954b5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/XIbeqhmmQI.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/XIbeqhmmQI.elf
            Source: XIbeqhmmQI.elf, 6265.1.00007fff95494000.00007fff954b5000.rw-.sdmp, XIbeqhmmQI.elf, 6267.1.00007fff95494000.00007fff954b5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
            Source: XIbeqhmmQI.elf, 6265.1.000055ad0955d000.000055ad095e2000.rw-.sdmp, XIbeqhmmQI.elf, 6267.1.000055ad0955d000.000055ad095e2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
            Source: XIbeqhmmQI.elf, 6265.1.00007fff95494000.00007fff954b5000.rw-.sdmpBinary or memory string: /tmp/qemu-open.VmV1rV

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: XIbeqhmmQI.elf, type: SAMPLE
            Source: Yara matchFile source: XIbeqhmmQI.elf, type: SAMPLE
            Source: Yara matchFile source: 6265.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6267.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: XIbeqhmmQI.elf PID: 6265, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: XIbeqhmmQI.elf PID: 6267, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: XIbeqhmmQI.elf, type: SAMPLE
            Source: Yara matchFile source: XIbeqhmmQI.elf, type: SAMPLE
            Source: Yara matchFile source: 6265.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6267.1.00007fba18001000.00007fba18019000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: XIbeqhmmQI.elf PID: 6265, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: XIbeqhmmQI.elf PID: 6267, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "193.35.18.56:65490"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            XIbeqhmmQI.elf47%ReversingLabsLinux.Trojan.Gafgyt
            XIbeqhmmQI.elf55%VirustotalBrowse
            XIbeqhmmQI.elf100%AviraEXP/ELF.Mirai.Z
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            193.35.18.56:654900%Avira URL Cloudsafe
            193.35.18.56:6549011%VirustotalBrowse
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            193.35.18.56:65490true
            • 11%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            193.35.18.56
            unknownGermany
            41865BIALLNET-ASPLtrue
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            193.35.18.56jnJdG31oiA.elfGet hashmaliciousGafgyt, MiraiBrowse
              OkTC3AlPZZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                  T2bvctwzcE.elfGet hashmaliciousGafgyt, MiraiBrowse
                    D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                      ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                        78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                          1zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
                            hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                              bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                                109.202.202.202XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                  D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      arm5.elfGet hashmaliciousMiraiBrowse
                                        SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                            xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                              1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                  on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                    91.189.91.43XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                      D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                            SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                              cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                    nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                      on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                        91.189.91.42XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                          D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              arm5.elfGet hashmaliciousMiraiBrowse
                                                                                SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                    xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                      1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                        nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                          on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CANONICAL-ASGBXmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.125.190.26
                                                                                            arm6.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 91.189.91.42
                                                                                            amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 185.125.190.26
                                                                                            CANONICAL-ASGBXmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.125.190.26
                                                                                            arm6.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 91.189.91.42
                                                                                            amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 185.125.190.26
                                                                                            INIT7CHXmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                                            • 109.202.202.202
                                                                                            D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 109.202.202.202
                                                                                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 109.202.202.202
                                                                                            Mcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                                                                                            • 213.144.142.24
                                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 109.202.202.202
                                                                                            SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                            • 109.202.202.202
                                                                                            cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 109.202.202.202
                                                                                            xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                            • 109.202.202.202
                                                                                            1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                            • 109.202.202.202
                                                                                            nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                            • 109.202.202.202
                                                                                            BIALLNET-ASPLjnJdG31oiA.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            OkTC3AlPZZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            T2bvctwzcE.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 193.35.18.56
                                                                                            t6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.35.18.164
                                                                                            Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.35.18.164
                                                                                            sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                                                                            • 193.35.18.164
                                                                                            No context
                                                                                            No context
                                                                                            Process:/tmp/XIbeqhmmQI.elf
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):230
                                                                                            Entropy (8bit):3.709552666863289
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                            MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                            SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                            SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                            SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                            Malicious:false
                                                                                            Reputation:high, very likely benign file
                                                                                            Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                                                                                            Entropy (8bit):6.200231493529127
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:XIbeqhmmQI.elf
                                                                                            File size:124'657 bytes
                                                                                            MD5:b3082b54883b4590a4e701bf979d56e7
                                                                                            SHA1:b429250cfbb2ac989513d70413d8ce5a5104d464
                                                                                            SHA256:92a2f830bae3bd28bf3374314b2e4f0162d82bd4f14cbc1c54d4a19117d2a45d
                                                                                            SHA512:c0b3004b7fe4ff243432f7b01f419ec9c4d200b7066715cb1f4882346ad4fb1eaa5ab341ee6c61a51d5b7467347f0e00cfa15a92cd176f35a7527d724f2a9ca7
                                                                                            SSDEEP:3072:xlCqq1QekacWVcW0JcWcB1m1Huw39oVObUF8fYEXR8eJgVaWmBWnw+cHMOc:xw1QekacWVcW0JcWcBmHx3CV5F8fRXRW
                                                                                            TLSH:00C3D5A6F411D772F04B973204CB8F212D30A7E15B87752263773BBAAE771863816E85
                                                                                            File Content Preview:.ELF.......................D...4...<.....4. ...(......................|...|....... .......|...............m\...... .dt.Q............................NV..a....da...-.N^NuNV..J9....f>"y...8 QJ.g.X.#....8N."y...8 QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, big endian
                                                                                            Version:1 (current)
                                                                                            Machine:MC68000
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x80000144
                                                                                            Flags:0x0
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:102204
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:15
                                                                                            Header String Table Index:12
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                            .textPROGBITS0x800000a80xa80x12dd00x00x6AX004
                                                                                            .finiPROGBITS0x80012e780x12e780xe0x00x6AX002
                                                                                            .rodataPROGBITS0x80012e860x12e860x4d950x00x2A002
                                                                                            .eh_framePROGBITS0x80019c1c0x17c1c0x40x00x3WA004
                                                                                            .ctorsPROGBITS0x80019c200x17c200x80x00x3WA004
                                                                                            .dtorsPROGBITS0x80019c280x17c280x80x00x3WA004
                                                                                            .jcrPROGBITS0x80019c300x17c300x40x00x3WA004
                                                                                            .dataPROGBITS0x80019c340x17c340x6880x00x3WA004
                                                                                            .bssNOBITS0x8001a2bc0x182bc0x66bc0x00x3WA004
                                                                                            .commentPROGBITS0x00x182bc0xc180x00x0001
                                                                                            .shstrtabSTRTAB0x00x18ed40x660x00x0001
                                                                                            .symtabSYMTAB0x00x191940x30100x100x0142884
                                                                                            .strtabSTRTAB0x00x1c1a40x254d0x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x800000000x800000000x17c1b0x17c1b6.18850x5R E0x2000.init .text .fini .rodata
                                                                                            LOAD0x17c1c0x80019c1c0x80019c1c0x6a00x6d5c4.75860x6RW 0x2000.eh_frame .ctors .dtors .jcr .data .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            .symtab0x800000940SECTION<unknown>DEFAULT1
                                                                                            .symtab0x800000a80SECTION<unknown>DEFAULT2
                                                                                            .symtab0x80012e780SECTION<unknown>DEFAULT3
                                                                                            .symtab0x80012e860SECTION<unknown>DEFAULT4
                                                                                            .symtab0x80019c1c0SECTION<unknown>DEFAULT5
                                                                                            .symtab0x80019c200SECTION<unknown>DEFAULT6
                                                                                            .symtab0x80019c280SECTION<unknown>DEFAULT7
                                                                                            .symtab0x80019c300SECTION<unknown>DEFAULT8
                                                                                            .symtab0x80019c340SECTION<unknown>DEFAULT9
                                                                                            .symtab0x8001a2bc0SECTION<unknown>DEFAULT10
                                                                                            .symtab0x00SECTION<unknown>DEFAULT11
                                                                                            JoinName.symtab0x8002053480OBJECT<unknown>DEFAULT10
                                                                                            Q.symtab0x8001a2f216384OBJECT<unknown>DEFAULT10
                                                                                            SendHTTP.symtab0x800027d0342FUNC<unknown>DEFAULT2
                                                                                            SendHTTPCloudflare.symtab0x80002aa0338FUNC<unknown>DEFAULT2
                                                                                            SendHTTPHex.symtab0x80002926378FUNC<unknown>DEFAULT2
                                                                                            Trim.symtab0x80000898174FUNC<unknown>DEFAULT2
                                                                                            _Exit.symtab0x80003e6092FUNC<unknown>DEFAULT2
                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __CTOR_END__.symtab0x80019c240OBJECT<unknown>DEFAULT6
                                                                                            __CTOR_LIST__.symtab0x80019c200OBJECT<unknown>DEFAULT6
                                                                                            __C_ctype_b.symtab0x8001a05c4OBJECT<unknown>DEFAULT9
                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b_data.symtab0x80016548768OBJECT<unknown>DEFAULT4
                                                                                            __C_ctype_tolower.symtab0x8001a0644OBJECT<unknown>DEFAULT9
                                                                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_tolower_data.symtab0x80016848768OBJECT<unknown>DEFAULT4
                                                                                            __C_ctype_toupper.symtab0x8001a06c4OBJECT<unknown>DEFAULT9
                                                                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_toupper_data.symtab0x80016b48768OBJECT<unknown>DEFAULT4
                                                                                            __DTOR_END__.symtab0x80019c2c0OBJECT<unknown>DEFAULT7
                                                                                            __DTOR_LIST__.symtab0x80019c280OBJECT<unknown>DEFAULT7
                                                                                            __EH_FRAME_BEGIN__.symtab0x80019c1c0OBJECT<unknown>DEFAULT5
                                                                                            __FRAME_END__.symtab0x80019c1c0OBJECT<unknown>DEFAULT5
                                                                                            __GI___C_ctype_b.symtab0x8001a05c4OBJECT<unknown>HIDDEN9
                                                                                            __GI___C_ctype_tolower.symtab0x8001a0644OBJECT<unknown>HIDDEN9
                                                                                            __GI___C_ctype_toupper.symtab0x8001a06c4OBJECT<unknown>HIDDEN9
                                                                                            __GI___ctype_b.symtab0x8001a0604OBJECT<unknown>HIDDEN9
                                                                                            __GI___ctype_tolower.symtab0x8001a0684OBJECT<unknown>HIDDEN9
                                                                                            __GI___ctype_toupper.symtab0x8001a0704OBJECT<unknown>HIDDEN9
                                                                                            __GI___errno_location.symtab0x8000492416FUNC<unknown>HIDDEN2
                                                                                            __GI___fcntl_nocancel.symtab0x80003d32302FUNC<unknown>HIDDEN2
                                                                                            __GI___fgetc_unlocked.symtab0x8000dfc0500FUNC<unknown>HIDDEN2
                                                                                            __GI___glibc_strerror_r.symtab0x8000785c36FUNC<unknown>HIDDEN2
                                                                                            __GI___h_errno_location.symtab0x8000c0a016FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_fcntl.symtab0x80003c04302FUNC<unknown>HIDDEN2
                                                                                            __GI___sigaddset.symtab0x80007f5068FUNC<unknown>HIDDEN2
                                                                                            __GI___sigdelset.symtab0x80007f9472FUNC<unknown>HIDDEN2
                                                                                            __GI___sigismember.symtab0x80007f0080FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_fini.symtab0x8000b1d0106FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_init.symtab0x8000b2da124FUNC<unknown>HIDDEN2
                                                                                            __GI___xpg_strerror_r.symtab0x80007880266FUNC<unknown>HIDDEN2
                                                                                            __GI__exit.symtab0x80003e6092FUNC<unknown>HIDDEN2
                                                                                            __GI_abort.symtab0x800098d0376FUNC<unknown>HIDDEN2
                                                                                            __GI_atoi.symtab0x8000a20028FUNC<unknown>HIDDEN2
                                                                                            __GI_brk.symtab0x8000f9a864FUNC<unknown>HIDDEN2
                                                                                            __GI_clock_getres.symtab0x8000b6e8116FUNC<unknown>HIDDEN2
                                                                                            __GI_close.symtab0x80003f2c96FUNC<unknown>HIDDEN2
                                                                                            __GI_closedir.symtab0x8000454c292FUNC<unknown>HIDDEN2
                                                                                            __GI_config_close.symtab0x8000c0b072FUNC<unknown>HIDDEN2
                                                                                            __GI_config_open.symtab0x8000c0f8106FUNC<unknown>HIDDEN2
                                                                                            __GI_config_read.symtab0x8000c352744FUNC<unknown>HIDDEN2
                                                                                            __GI_connect.symtab0x80007c6848FUNC<unknown>HIDDEN2
                                                                                            __GI_errno.symtab0x800205044OBJECT<unknown>HIDDEN10
                                                                                            __GI_exit.symtab0x8000a478220FUNC<unknown>HIDDEN2
                                                                                            __GI_fclose.symtab0x8000c798476FUNC<unknown>HIDDEN2
                                                                                            __GI_fcntl.symtab0x80003c04302FUNC<unknown>HIDDEN2
                                                                                            __GI_fflush_unlocked.symtab0x8000dda2542FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc.symtab0x8000db30278FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc_unlocked.symtab0x8000dfc0500FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets.symtab0x800067e4158FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets_unlocked.symtab0x80006884226FUNC<unknown>HIDDEN2
                                                                                            __GI_fopen.symtab0x8000493438FUNC<unknown>HIDDEN2
                                                                                            __GI_fork.symtab0x80003f8c86FUNC<unknown>HIDDEN2
                                                                                            __GI_fputs_unlocked.symtab0x8000696880FUNC<unknown>HIDDEN2
                                                                                            __GI_fseek.symtab0x8000fdb438FUNC<unknown>HIDDEN2
                                                                                            __GI_fseeko64.symtab0x8000fddc370FUNC<unknown>HIDDEN2
                                                                                            __GI_fstat.symtab0x8000b75c148FUNC<unknown>HIDDEN2
                                                                                            __GI_fwrite_unlocked.symtab0x800069b8162FUNC<unknown>HIDDEN2
                                                                                            __GI_getc_unlocked.symtab0x8000dfc0500FUNC<unknown>HIDDEN2
                                                                                            __GI_getdtablesize.symtab0x8000b7f052FUNC<unknown>HIDDEN2
                                                                                            __GI_getegid.symtab0x8000b82430FUNC<unknown>HIDDEN2
                                                                                            __GI_geteuid.symtab0x8000b84430FUNC<unknown>HIDDEN2
                                                                                            __GI_getgid.symtab0x8000b86430FUNC<unknown>HIDDEN2
                                                                                            __GI_gethostbyname.symtab0x80007c0c28FUNC<unknown>HIDDEN2
                                                                                            __GI_gethostbyname2.symtab0x80007c2864FUNC<unknown>HIDDEN2
                                                                                            __GI_gethostbyname2_r.symtab0x8000ef80928FUNC<unknown>HIDDEN2
                                                                                            __GI_gethostbyname_r.symtab0x80011ea41018FUNC<unknown>HIDDEN2
                                                                                            __GI_gethostname.symtab0x800122a0138FUNC<unknown>HIDDEN2
                                                                                            __GI_getpagesize.symtab0x8000b88442FUNC<unknown>HIDDEN2
                                                                                            __GI_getpid.symtab0x80003fe428FUNC<unknown>HIDDEN2
                                                                                            __GI_getrlimit.symtab0x8000b8b0126FUNC<unknown>HIDDEN2
                                                                                            __GI_getsockname.symtab0x80007c9850FUNC<unknown>HIDDEN2
                                                                                            __GI_getuid.symtab0x8000b93030FUNC<unknown>HIDDEN2
                                                                                            __GI_h_errno.symtab0x800205084OBJECT<unknown>HIDDEN10
                                                                                            __GI_htonl.symtab0x80007afa12FUNC<unknown>HIDDEN2
                                                                                            __GI_htons.symtab0x80007b0622FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_addr.symtab0x80007bdc48FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_aton.symtab0x8000ee08376FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_ntoa.symtab0x80007bbc30FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_ntoa_r.symtab0x80007b1c160FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_ntop.symtab0x80010c64112FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_pton.symtab0x8001078496FUNC<unknown>HIDDEN2
                                                                                            __GI_initstate_r.symtab0x8000a0aa342FUNC<unknown>HIDDEN2
                                                                                            __GI_ioctl.symtab0x80004000172FUNC<unknown>HIDDEN2
                                                                                            __GI_isatty.symtab0x800079ec52FUNC<unknown>HIDDEN2
                                                                                            __GI_isspace.symtab0x800044a440FUNC<unknown>HIDDEN2
                                                                                            __GI_kill.symtab0x8000411c20FUNC<unknown>HIDDEN2
                                                                                            __GI_lseek64.symtab0x800124c0204FUNC<unknown>HIDDEN2
                                                                                            __GI_memchr.symtab0x8000e1b4348FUNC<unknown>HIDDEN2
                                                                                            __GI_memcpy.symtab0x80006e86240FUNC<unknown>HIDDEN2
                                                                                            __GI_memmove.symtab0x8000e7d0288FUNC<unknown>HIDDEN2
                                                                                            __GI_mempcpy.symtab0x8000e8f042FUNC<unknown>HIDDEN2
                                                                                            __GI_memrchr.symtab0x8000e91c358FUNC<unknown>HIDDEN2
                                                                                            __GI_memset.symtab0x80006f78310FUNC<unknown>HIDDEN2
                                                                                            __GI_mmap.symtab0x8000b9b270FUNC<unknown>HIDDEN2
                                                                                            __GI_mremap.symtab0x8000fa74150FUNC<unknown>HIDDEN2
                                                                                            __GI_munmap.symtab0x8000b9f8112FUNC<unknown>HIDDEN2
                                                                                            __GI_nanosleep.symtab0x8000bada20FUNC<unknown>HIDDEN2
                                                                                            __GI_ntohl.symtab0x80007ad812FUNC<unknown>HIDDEN2
                                                                                            __GI_ntohs.symtab0x80007ae422FUNC<unknown>HIDDEN2
                                                                                            __GI_open.symtab0x800041bc80FUNC<unknown>HIDDEN2
                                                                                            __GI_opendir.symtab0x80004778268FUNC<unknown>HIDDEN2
                                                                                            __GI_poll.symtab0x800123ae28FUNC<unknown>HIDDEN2
                                                                                            __GI_raise.symtab0x8000f32028FUNC<unknown>HIDDEN2
                                                                                            __GI_random.symtab0x80009a58112FUNC<unknown>HIDDEN2
                                                                                            __GI_random_r.symtab0x80009de8270FUNC<unknown>HIDDEN2
                                                                                            __GI_rawmemchr.symtab0x800102d8270FUNC<unknown>HIDDEN2
                                                                                            __GI_read.symtab0x800042a0128FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir64.symtab0x8000bf54330FUNC<unknown>HIDDEN2
                                                                                            __GI_recv.symtab0x80007d1056FUNC<unknown>HIDDEN2
                                                                                            __GI_sbrk.symtab0x8000baf0106FUNC<unknown>HIDDEN2
                                                                                            __GI_select.symtab0x800043b436FUNC<unknown>HIDDEN2
                                                                                            __GI_send.symtab0x80007d4856FUNC<unknown>HIDDEN2
                                                                                            __GI_sendto.symtab0x80007d8070FUNC<unknown>HIDDEN2
                                                                                            __GI_setsockopt.symtab0x80007dc864FUNC<unknown>HIDDEN2
                                                                                            __GI_setstate_r.symtab0x80009c40424FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaction.symtab0x8000f33c34FUNC<unknown>HIDDEN2
                                                                                            __GI_signal.symtab0x80007e3c196FUNC<unknown>HIDDEN2
                                                                                            __GI_sigprocmask.symtab0x8000bb5c162FUNC<unknown>HIDDEN2
                                                                                            __GI_sleep.symtab0x8000a554362FUNC<unknown>HIDDEN2
                                                                                            __GI_snprintf.symtab0x8000495c52FUNC<unknown>HIDDEN2
                                                                                            __GI_socket.symtab0x80007e0850FUNC<unknown>HIDDEN2
                                                                                            __GI_sprintf.symtab0x8000499052FUNC<unknown>HIDDEN2
                                                                                            __GI_srandom_r.symtab0x80009ef6436FUNC<unknown>HIDDEN2
                                                                                            __GI_stat.symtab0x800123cc148FUNC<unknown>HIDDEN2
                                                                                            __GI_strcasecmp.symtab0x80012cc0120FUNC<unknown>HIDDEN2
                                                                                            __GI_strchr.symtab0x800070b0386FUNC<unknown>HIDDEN2
                                                                                            __GI_strchrnul.symtab0x8000ea84352FUNC<unknown>HIDDEN2
                                                                                            __GI_strcmp.symtab0x80007234110FUNC<unknown>HIDDEN2
                                                                                            __GI_strcoll.symtab0x80007234110FUNC<unknown>HIDDEN2
                                                                                            __GI_strcpy.symtab0x800072a452FUNC<unknown>HIDDEN2
                                                                                            __GI_strcspn.symtab0x8000ebe486FUNC<unknown>HIDDEN2
                                                                                            __GI_strdup.symtab0x8001258c80FUNC<unknown>HIDDEN2
                                                                                            __GI_strlen.symtab0x800072d8264FUNC<unknown>HIDDEN2
                                                                                            __GI_strncpy.symtab0x800073e0320FUNC<unknown>HIDDEN2
                                                                                            __GI_strnlen.symtab0x80007520342FUNC<unknown>HIDDEN2
                                                                                            __GI_strpbrk.symtab0x8000edb086FUNC<unknown>HIDDEN2
                                                                                            __GI_strrchr.symtab0x8000ec3c112FUNC<unknown>HIDDEN2
                                                                                            __GI_strspn.symtab0x8000ecac104FUNC<unknown>HIDDEN2
                                                                                            __GI_strstr.symtab0x80007678484FUNC<unknown>HIDDEN2
                                                                                            __GI_strtok.symtab0x800079c836FUNC<unknown>HIDDEN2
                                                                                            __GI_strtok_r.symtab0x8000ed14154FUNC<unknown>HIDDEN2
                                                                                            __GI_strtol.symtab0x8000a21c34FUNC<unknown>HIDDEN2
                                                                                            __GI_sysconf.symtab0x8000a8de2068FUNC<unknown>HIDDEN2
                                                                                            __GI_tcgetattr.symtab0x80007a20182FUNC<unknown>HIDDEN2
                                                                                            __GI_time.symtab0x800043d838FUNC<unknown>HIDDEN2
                                                                                            __GI_tolower.symtab0x800044cc64FUNC<unknown>HIDDEN2
                                                                                            __GI_toupper.symtab0x8000450c64FUNC<unknown>HIDDEN2
                                                                                            __GI_uname.symtab0x8001246096FUNC<unknown>HIDDEN2
                                                                                            __GI_vsnprintf.symtab0x800049c4198FUNC<unknown>HIDDEN2
                                                                                            __GI_wait4.symtab0x8000bc8832FUNC<unknown>HIDDEN2
                                                                                            __GI_waitpid.symtab0x8000440034FUNC<unknown>HIDDEN2
                                                                                            __GI_wcrtomb.symtab0x8000c63c100FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsnrtombs.symtab0x8000c6c8206FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsrtombs.symtab0x8000c6a038FUNC<unknown>HIDDEN2
                                                                                            __GI_write.symtab0x80004424128FUNC<unknown>HIDDEN2
                                                                                            __JCR_END__.symtab0x80019c300OBJECT<unknown>DEFAULT8
                                                                                            __JCR_LIST__.symtab0x80019c300OBJECT<unknown>DEFAULT8
                                                                                            __app_fini.symtab0x800204fc4OBJECT<unknown>HIDDEN10
                                                                                            __atexit_lock.symtab0x8001a29024OBJECT<unknown>DEFAULT9
                                                                                            __bss_start.symtab0x8001a2bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __check_one_fd.symtab0x8000b29668FUNC<unknown>DEFAULT2
                                                                                            __check_suid.symtab0x8000b23a92FUNC<unknown>DEFAULT2
                                                                                            __close_nameservers.symtab0x80011dd8130FUNC<unknown>HIDDEN2
                                                                                            __ctype_b.symtab0x8001a0604OBJECT<unknown>DEFAULT9
                                                                                            __ctype_tolower.symtab0x8001a0684OBJECT<unknown>DEFAULT9
                                                                                            __ctype_toupper.symtab0x8001a0704OBJECT<unknown>DEFAULT9
                                                                                            __curbrk.symtab0x8002050c4OBJECT<unknown>DEFAULT10
                                                                                            __data_start.symtab0x80019c3c0NOTYPE<unknown>DEFAULT9
                                                                                            __decode_answer.symtab0x80010f04452FUNC<unknown>DEFAULT2
                                                                                            __decode_dotted.symtab0x80010cd4400FUNC<unknown>HIDDEN2
                                                                                            __decode_header.symtab0x800127ac478FUNC<unknown>HIDDEN2
                                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __dns_lookup.symtab0x800110c81838FUNC<unknown>HIDDEN2
                                                                                            __do_global_ctors_aux.symtab0x80012e440FUNC<unknown>DEFAULT2
                                                                                            __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                                                                                            __dso_handle.symtab0x80019c340OBJECT<unknown>HIDDEN9
                                                                                            __encode_dotted.symtab0x80012d38268FUNC<unknown>HIDDEN2
                                                                                            __encode_header.symtab0x800125dc464FUNC<unknown>HIDDEN2
                                                                                            __encode_question.symtab0x8001298c186FUNC<unknown>HIDDEN2
                                                                                            __environ.symtab0x800204f44OBJECT<unknown>DEFAULT10
                                                                                            __errno_location.symtab0x8000492416FUNC<unknown>DEFAULT2
                                                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __exit_cleanup.symtab0x800204ec4OBJECT<unknown>HIDDEN10
                                                                                            __fcntl_nocancel.symtab0x80003d32302FUNC<unknown>DEFAULT2
                                                                                            __fgetc_unlocked.symtab0x8000dfc0500FUNC<unknown>DEFAULT2
                                                                                            __fini_array_end.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __fini_array_start.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __get_hosts_byname_r.symtab0x80011e5c50FUNC<unknown>HIDDEN2
                                                                                            __getdents64.symtab0x8000fb8e548FUNC<unknown>HIDDEN2
                                                                                            __getpagesize.symtab0x8000b88442FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.symtab0x8000785c36FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __h_errno_location.symtab0x8000c0a016FUNC<unknown>DEFAULT2
                                                                                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __init_array_end.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __init_array_start.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __length_question.symtab0x80010e64160FUNC<unknown>DEFAULT2
                                                                                            __libc_close.symtab0x80003f2c96FUNC<unknown>DEFAULT2
                                                                                            __libc_connect.symtab0x80007c6848FUNC<unknown>DEFAULT2
                                                                                            __libc_fcntl.symtab0x80003c04302FUNC<unknown>DEFAULT2
                                                                                            __libc_fork.symtab0x80003f8c86FUNC<unknown>DEFAULT2
                                                                                            __libc_lseek64.symtab0x800124c0204FUNC<unknown>DEFAULT2
                                                                                            __libc_nanosleep.symtab0x8000bada20FUNC<unknown>DEFAULT2
                                                                                            __libc_open.symtab0x800041bc80FUNC<unknown>DEFAULT2
                                                                                            __libc_read.symtab0x800042a0128FUNC<unknown>DEFAULT2
                                                                                            __libc_recv.symtab0x80007d1056FUNC<unknown>DEFAULT2
                                                                                            __libc_select.symtab0x800043b436FUNC<unknown>DEFAULT2
                                                                                            __libc_send.symtab0x80007d4856FUNC<unknown>DEFAULT2
                                                                                            __libc_sendto.symtab0x80007d8070FUNC<unknown>DEFAULT2
                                                                                            __libc_sigaction.symtab0x8000f33c34FUNC<unknown>DEFAULT2
                                                                                            __libc_stack_end.symtab0x800204f04OBJECT<unknown>DEFAULT10
                                                                                            __libc_waitpid.symtab0x8000440034FUNC<unknown>DEFAULT2
                                                                                            __libc_write.symtab0x80004424128FUNC<unknown>DEFAULT2
                                                                                            __local_nameserver.symtab0x80017bfc16OBJECT<unknown>HIDDEN4
                                                                                            __malloc_alloc.symtab0x800080c81658FUNC<unknown>DEFAULT2
                                                                                            __malloc_consolidate.symtab0x8000920a592FUNC<unknown>HIDDEN2
                                                                                            __malloc_largebin_index.symtab0x80007fdc236FUNC<unknown>DEFAULT2
                                                                                            __malloc_lock.symtab0x8001a1b424OBJECT<unknown>DEFAULT9
                                                                                            __malloc_state.symtab0x800205e4888OBJECT<unknown>DEFAULT10
                                                                                            __malloc_trim.symtab0x8000945a254FUNC<unknown>DEFAULT2
                                                                                            __nameserver.symtab0x8002096c4OBJECT<unknown>HIDDEN10
                                                                                            __nameservers.symtab0x800209704OBJECT<unknown>HIDDEN10
                                                                                            __open_etc_hosts.symtab0x80012a4834FUNC<unknown>HIDDEN2
                                                                                            __open_nameservers.symtab0x800118b61314FUNC<unknown>HIDDEN2
                                                                                            __pagesize.symtab0x800204f84OBJECT<unknown>DEFAULT10
                                                                                            __preinit_array_end.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __preinit_array_start.symtab0x80019c200NOTYPE<unknown>HIDDEN6
                                                                                            __progname.symtab0x8001a2ac4OBJECT<unknown>DEFAULT9
                                                                                            __progname_full.symtab0x8001a2b04OBJECT<unknown>DEFAULT9
                                                                                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __pthread_mutex_init.symtab0x8000b18a10FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_lock.symtab0x8000b18010FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_trylock.symtab0x8000b18010FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_unlock.symtab0x8000b18010FUNC<unknown>DEFAULT2
                                                                                            __pthread_return_0.symtab0x8000b18010FUNC<unknown>DEFAULT2
                                                                                            __read_etc_hosts_r.symtab0x80012a6a596FUNC<unknown>HIDDEN2
                                                                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __res_sync.symtab0x800209644OBJECT<unknown>HIDDEN10
                                                                                            __resolv_attempts.symtab0x8001a2b91OBJECT<unknown>HIDDEN9
                                                                                            __resolv_lock.symtab0x8002051424OBJECT<unknown>DEFAULT10
                                                                                            __resolv_timeout.symtab0x8001a2b81OBJECT<unknown>HIDDEN9
                                                                                            __rtld_fini.symtab0x800205004OBJECT<unknown>HIDDEN10
                                                                                            __searchdomain.symtab0x800209684OBJECT<unknown>HIDDEN10
                                                                                            __searchdomains.symtab0x800209744OBJECT<unknown>HIDDEN10
                                                                                            __set_h_errno.symtab0x80011e9020FUNC<unknown>DEFAULT2
                                                                                            __sigaddset.symtab0x80007f5068FUNC<unknown>DEFAULT2
                                                                                            __sigdelset.symtab0x80007f9472FUNC<unknown>DEFAULT2
                                                                                            __sigismember.symtab0x80007f0080FUNC<unknown>DEFAULT2
                                                                                            __socketcall.symtab0x8000b678112FUNC<unknown>HIDDEN2
                                                                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __stdin.symtab0x8001a0804OBJECT<unknown>DEFAULT9
                                                                                            __stdio_READ.symtab0x8000ff50136FUNC<unknown>HIDDEN2
                                                                                            __stdio_WRITE.symtab0x8000c974338FUNC<unknown>HIDDEN2
                                                                                            __stdio_adjust_position.symtab0x8000ffd8342FUNC<unknown>HIDDEN2
                                                                                            __stdio_fwrite.symtab0x8000cac8518FUNC<unknown>HIDDEN2
                                                                                            __stdio_init_mutex.symtab0x80004ed632FUNC<unknown>HIDDEN2
                                                                                            __stdio_mutex_initializer.4484.symtab0x80016e4824OBJECT<unknown>DEFAULT4
                                                                                            __stdio_rfill.symtab0x8001013090FUNC<unknown>HIDDEN2
                                                                                            __stdio_seek.symtab0x80010270102FUNC<unknown>HIDDEN2
                                                                                            __stdio_trans2r_o.symtab0x8001018c226FUNC<unknown>HIDDEN2
                                                                                            __stdio_trans2w_o.symtab0x8000ccd0414FUNC<unknown>HIDDEN2
                                                                                            __stdio_wcommit.symtab0x80004ff0116FUNC<unknown>HIDDEN2
                                                                                            __stdout.symtab0x8001a0844OBJECT<unknown>DEFAULT9
                                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __syscall_getdents64.symtab0x8000fb0c130FUNC<unknown>DEFAULT2
                                                                                            __syscall_kill.symtab0x800040ac112FUNC<unknown>DEFAULT2
                                                                                            __syscall_nanosleep.symtab0x8000ba68114FUNC<unknown>DEFAULT2
                                                                                            __syscall_open.symtab0x80004130140FUNC<unknown>DEFAULT2
                                                                                            __syscall_poll.symtab0x8001232c130FUNC<unknown>DEFAULT2
                                                                                            __syscall_rt_sigaction.symtab0x8000f9e8138FUNC<unknown>DEFAULT2
                                                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __syscall_select.symtab0x80004320148FUNC<unknown>DEFAULT2
                                                                                            __syscall_wait4.symtab0x8000bc00136FUNC<unknown>DEFAULT2
                                                                                            __uClibc_fini.symtab0x8000b1d0106FUNC<unknown>DEFAULT2
                                                                                            __uClibc_init.symtab0x8000b2da124FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.symtab0x8000b356802FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __uclibc_progname.symtab0x8001a2a84OBJECT<unknown>HIDDEN9
                                                                                            __xpg_strerror_r.symtab0x80007880266FUNC<unknown>DEFAULT2
                                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __xstat32_conv.symtab0x8000be10322FUNC<unknown>HIDDEN2
                                                                                            __xstat64_conv.symtab0x8000bca8360FUNC<unknown>HIDDEN2
                                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _bss_custom_printf_spec.symtab0x800202fc10OBJECT<unknown>DEFAULT10
                                                                                            _charpad.symtab0x8000506474FUNC<unknown>DEFAULT2
                                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _custom_printf_arginfo.symtab0x8002058c40OBJECT<unknown>HIDDEN10
                                                                                            _custom_printf_handler.symtab0x800205b440OBJECT<unknown>HIDDEN10
                                                                                            _custom_printf_spec.symtab0x8001a1b04OBJECT<unknown>HIDDEN9
                                                                                            _dl_aux_init.symtab0x8000f97c44FUNC<unknown>DEFAULT2
                                                                                            _dl_phdr.symtab0x8002095c4OBJECT<unknown>DEFAULT10
                                                                                            _dl_phnum.symtab0x800209604OBJECT<unknown>DEFAULT10
                                                                                            _do_one_spec.symtab0x800051562310FUNC<unknown>DEFAULT2
                                                                                            _edata.symtab0x8001a2bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _end.symtab0x800209780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _errno.symtab0x800205044OBJECT<unknown>DEFAULT10
                                                                                            _exit.symtab0x80003e6092FUNC<unknown>DEFAULT2
                                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fini.symtab0x80012e780FUNC<unknown>DEFAULT3
                                                                                            _fixed_buffers.symtab0x8001e2fc8192OBJECT<unknown>DEFAULT10
                                                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fp_out_narrow.symtab0x800050ae168FUNC<unknown>DEFAULT2
                                                                                            _fpmaxtostr.symtab0x8000d17c2482FUNC<unknown>HIDDEN2
                                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _h_errno.symtab0x800205084OBJECT<unknown>DEFAULT10
                                                                                            _init.symtab0x800000940FUNC<unknown>DEFAULT1
                                                                                            _is_equal_or_bigger_arg.symtab0x80006060102FUNC<unknown>DEFAULT2
                                                                                            _load_inttype.symtab0x8000ce70238FUNC<unknown>HIDDEN2
                                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _mmap.symtab0x8000b95098FUNC<unknown>DEFAULT2
                                                                                            _ppfs_init.symtab0x80005bf0208FUNC<unknown>HIDDEN2
                                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_parsespec.symtab0x800060c61822FUNC<unknown>HIDDEN2
                                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_prepargs.symtab0x80005cc0108FUNC<unknown>HIDDEN2
                                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_setargs.symtab0x80005d2c736FUNC<unknown>HIDDEN2
                                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _promoted_size.symtab0x8000600c84FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_pop_restore.symtab0x8000b1ae34FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_push_defer.symtab0x8000b19426FUNC<unknown>DEFAULT2
                                                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _sigintr.symtab0x800205dc8OBJECT<unknown>HIDDEN10
                                                                                            _start.symtab0x800001440FUNC<unknown>DEFAULT2
                                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _stdio_fopen.symtab0x80004a8c1008FUNC<unknown>HIDDEN2
                                                                                            _stdio_init.symtab0x80004e7c90FUNC<unknown>HIDDEN2
                                                                                            _stdio_openlist.symtab0x8001a0884OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_add_lock.symtab0x8001a08c24OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_dec_use.symtab0x8000dc48346FUNC<unknown>HIDDEN2
                                                                                            _stdio_openlist_del_count.symtab0x8001e2f84OBJECT<unknown>DEFAULT10
                                                                                            _stdio_openlist_del_lock.symtab0x8001a0a424OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_use_count.symtab0x8001e2f44OBJECT<unknown>DEFAULT10
                                                                                            _stdio_streams.symtab0x8001a0c0240OBJECT<unknown>DEFAULT9
                                                                                            _stdio_term.symtab0x80004ef6248FUNC<unknown>HIDDEN2
                                                                                            _stdio_user_locking.symtab0x8001a0bc4OBJECT<unknown>DEFAULT9
                                                                                            _stdlib_strto_l.symtab0x8000a240568FUNC<unknown>HIDDEN2
                                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _store_inttype.symtab0x8000cf6096FUNC<unknown>HIDDEN2
                                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _string_syserrmsgs.symtab0x80016f0d2906OBJECT<unknown>HIDDEN4
                                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _uintmaxtostr.symtab0x8000cfc0442FUNC<unknown>HIDDEN2
                                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _vfprintf_internal.symtab0x80005a5c404FUNC<unknown>HIDDEN2
                                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _wordcopy_bwd_aligned.symtab0x8000e310638FUNC<unknown>DEFAULT2
                                                                                            _wordcopy_bwd_dest_aligned.symtab0x8000e58e578FUNC<unknown>DEFAULT2
                                                                                            _wordcopy_fwd_aligned.symtab0x80006a5c566FUNC<unknown>DEFAULT2
                                                                                            _wordcopy_fwd_dest_aligned.symtab0x80006c92500FUNC<unknown>DEFAULT2
                                                                                            abort.symtab0x800098d0376FUNC<unknown>DEFAULT2
                                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            access.symtab0x80003ebc112FUNC<unknown>DEFAULT2
                                                                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            allowed_bin_names.symtab0x80019f1852OBJECT<unknown>DEFAULT9
                                                                                            allowed_bin_names_size.symtab0x80019f4c4OBJECT<unknown>DEFAULT9
                                                                                            allowed_directory_paths.symtab0x80019f50172OBJECT<unknown>DEFAULT9
                                                                                            allowed_directory_paths_size.symtab0x80019ffc4OBJECT<unknown>DEFAULT9
                                                                                            astd.symtab0x80002066272FUNC<unknown>DEFAULT2
                                                                                            atoi.symtab0x8000a20028FUNC<unknown>DEFAULT2
                                                                                            atol.symtab0x8000a20028FUNC<unknown>DEFAULT2
                                                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            audp.symtab0x80001c121108FUNC<unknown>DEFAULT2
                                                                                            bb_get_chunk_with_continuation.symtab0x8000c162496FUNC<unknown>DEFAULT2
                                                                                            bcopy.symtab0x8000798c30FUNC<unknown>DEFAULT2
                                                                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            been_there_done_that.symtab0x800204e84OBJECT<unknown>DEFAULT10
                                                                                            bin_names.symtab0x80019c40520OBJECT<unknown>DEFAULT9
                                                                                            bin_strings.symtab0x80019e48208OBJECT<unknown>DEFAULT9
                                                                                            botkiller.symtab0x8000020c1676FUNC<unknown>DEFAULT2
                                                                                            brk.symtab0x8000f9a864FUNC<unknown>DEFAULT2
                                                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            bsd_signal.symtab0x80007e3c196FUNC<unknown>DEFAULT2
                                                                                            buf.2903.symtab0x8002030c16OBJECT<unknown>DEFAULT10
                                                                                            buf.5403.symtab0x8002031c440OBJECT<unknown>DEFAULT10
                                                                                            bzero.symtab0x800079ac28FUNC<unknown>DEFAULT2
                                                                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            c.symtab0x8001a0084OBJECT<unknown>DEFAULT9
                                                                                            call___do_global_ctors_aux.symtab0x80012e6e0FUNC<unknown>DEFAULT2
                                                                                            call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                                                                                            call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                                                                                            calloc.symtab0x80008fc8382FUNC<unknown>DEFAULT2
                                                                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            check_exe.symtab0x80000976102FUNC<unknown>DEFAULT2
                                                                                            clock_getres.symtab0x8000b6e8116FUNC<unknown>DEFAULT2
                                                                                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            close.symtab0x80003f2c96FUNC<unknown>DEFAULT2
                                                                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            closedir.symtab0x8000454c292FUNC<unknown>DEFAULT2
                                                                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            commServer.symtab0x8001a0004OBJECT<unknown>DEFAULT9
                                                                                            completed.4531.symtab0x8001a2bc1OBJECT<unknown>DEFAULT10
                                                                                            connect.symtab0x80007c6848FUNC<unknown>DEFAULT2
                                                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            connectTimeout.symtab0x80001706476FUNC<unknown>DEFAULT2
                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            csum.symtab0x800019f2228FUNC<unknown>DEFAULT2
                                                                                            currentServer.symtab0x8001a0044OBJECT<unknown>DEFAULT9
                                                                                            data_start.symtab0x80019c3c0NOTYPE<unknown>DEFAULT9
                                                                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            environ.symtab0x800204f44OBJECT<unknown>DEFAULT10
                                                                                            errno.symtab0x800205044OBJECT<unknown>DEFAULT10
                                                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            exit.symtab0x8000a478220FUNC<unknown>DEFAULT2
                                                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            exp10_table.symtab0x80017b38108OBJECT<unknown>DEFAULT4
                                                                                            fclose.symtab0x8000c798476FUNC<unknown>DEFAULT2
                                                                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fcntl.symtab0x80003c04302FUNC<unknown>DEFAULT2
                                                                                            fd_to_DIR.symtab0x80004670264FUNC<unknown>DEFAULT2
                                                                                            fdgets.symtab0x80000bbc118FUNC<unknown>DEFAULT2
                                                                                            fdopendir.symtab0x80004884160FUNC<unknown>DEFAULT2
                                                                                            fflush_unlocked.symtab0x8000dda2542FUNC<unknown>DEFAULT2
                                                                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fgetc.symtab0x8000db30278FUNC<unknown>DEFAULT2
                                                                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fgetc_unlocked.symtab0x8000dfc0500FUNC<unknown>DEFAULT2
                                                                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fgets.symtab0x800067e4158FUNC<unknown>DEFAULT2
                                                                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fgets_unlocked.symtab0x80006884226FUNC<unknown>DEFAULT2
                                                                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fmt.symtab0x80017b2420OBJECT<unknown>DEFAULT4
                                                                                            fopen.symtab0x8000493438FUNC<unknown>DEFAULT2
                                                                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fork.symtab0x80003f8c86FUNC<unknown>DEFAULT2
                                                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fputs_unlocked.symtab0x8000696880FUNC<unknown>DEFAULT2
                                                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                                                                                            free.symtab0x80009558844FUNC<unknown>DEFAULT2
                                                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fseek.symtab0x8000fdb438FUNC<unknown>DEFAULT2
                                                                                            fseeko.symtab0x8000fdb438FUNC<unknown>DEFAULT2
                                                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fseeko64.symtab0x8000fddc370FUNC<unknown>DEFAULT2
                                                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fstat.symtab0x8000b75c148FUNC<unknown>DEFAULT2
                                                                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fwrite_unlocked.symtab0x800069b8162FUNC<unknown>DEFAULT2
                                                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getBuild.symtab0x8000361e10FUNC<unknown>DEFAULT2
                                                                                            getHost.symtab0x8000148856FUNC<unknown>DEFAULT2
                                                                                            getOurIP.symtab0x80000c32512FUNC<unknown>DEFAULT2
                                                                                            getRandomIP.symtab0x80000b8456FUNC<unknown>DEFAULT2
                                                                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getc.symtab0x8000db30278FUNC<unknown>DEFAULT2
                                                                                            getc_unlocked.symtab0x8000dfc0500FUNC<unknown>DEFAULT2
                                                                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getdtablesize.symtab0x8000b7f052FUNC<unknown>DEFAULT2
                                                                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getegid.symtab0x8000b82430FUNC<unknown>DEFAULT2
                                                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            geteuid.symtab0x8000b84430FUNC<unknown>DEFAULT2
                                                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getgid.symtab0x8000b86430FUNC<unknown>DEFAULT2
                                                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gethostbyname.symtab0x80007c0c28FUNC<unknown>DEFAULT2
                                                                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gethostbyname2.symtab0x80007c2864FUNC<unknown>DEFAULT2
                                                                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gethostbyname2_r.symtab0x8000ef80928FUNC<unknown>DEFAULT2
                                                                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gethostbyname_r.symtab0x80011ea41018FUNC<unknown>DEFAULT2
                                                                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gethostname.symtab0x800122a0138FUNC<unknown>DEFAULT2
                                                                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getpagesize.symtab0x8000b88442FUNC<unknown>DEFAULT2
                                                                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getpid.symtab0x80003fe428FUNC<unknown>DEFAULT2
                                                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getrlimit.symtab0x8000b8b0126FUNC<unknown>DEFAULT2
                                                                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getsockname.symtab0x80007c9850FUNC<unknown>DEFAULT2
                                                                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getsockopt.symtab0x80007ccc66FUNC<unknown>DEFAULT2
                                                                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getuid.symtab0x8000b93030FUNC<unknown>DEFAULT2
                                                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            gotIP.symtab0x8001a2dc4OBJECT<unknown>DEFAULT10
                                                                                            h_errno.symtab0x800205084OBJECT<unknown>DEFAULT10
                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            hoste.5402.symtab0x800204d420OBJECT<unknown>DEFAULT10
                                                                                            htonl.symtab0x80007afa12FUNC<unknown>DEFAULT2
                                                                                            htons.symtab0x80007b0622FUNC<unknown>DEFAULT2
                                                                                            i.4863.symtab0x8001a0584OBJECT<unknown>DEFAULT9
                                                                                            index.symtab0x800070b0386FUNC<unknown>DEFAULT2
                                                                                            inet_addr.symtab0x80007bdc48FUNC<unknown>DEFAULT2
                                                                                            inet_aton.symtab0x8000ee08376FUNC<unknown>DEFAULT2
                                                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            inet_ntoa.symtab0x80007bbc30FUNC<unknown>DEFAULT2
                                                                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            inet_ntoa_r.symtab0x80007b1c160FUNC<unknown>DEFAULT2
                                                                                            inet_ntop.symtab0x80010c64112FUNC<unknown>DEFAULT2
                                                                                            inet_ntop4.symtab0x800107e4438FUNC<unknown>DEFAULT2
                                                                                            inet_ntop6.symtab0x8001099a714FUNC<unknown>DEFAULT2
                                                                                            inet_pton.symtab0x8001078496FUNC<unknown>DEFAULT2
                                                                                            inet_pton4.symtab0x800103e8284FUNC<unknown>DEFAULT2
                                                                                            inet_pton6.symtab0x80010504640FUNC<unknown>DEFAULT2
                                                                                            initConnection.symtab0x800034dc322FUNC<unknown>DEFAULT2
                                                                                            init_rand.symtab0x800009dc144FUNC<unknown>DEFAULT2
                                                                                            initstate.symtab0x80009b4e136FUNC<unknown>DEFAULT2
                                                                                            initstate_r.symtab0x8000a0aa342FUNC<unknown>DEFAULT2
                                                                                            ioctl.symtab0x80004000172FUNC<unknown>DEFAULT2
                                                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            is_allowed_bin_name.symtab0x8000016c80FUNC<unknown>DEFAULT2
                                                                                            is_allowed_directory_path.symtab0x800001bc80FUNC<unknown>DEFAULT2
                                                                                            isatty.symtab0x800079ec52FUNC<unknown>DEFAULT2
                                                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            isspace.symtab0x800044a440FUNC<unknown>DEFAULT2
                                                                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            kill.symtab0x8000411c20FUNC<unknown>DEFAULT2
                                                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            kill_bk.symtab0x8000094648FUNC<unknown>DEFAULT2
                                                                                            killer_status.symtab0x8001a2ee4OBJECT<unknown>DEFAULT10
                                                                                            killerid.symtab0x800205304OBJECT<unknown>DEFAULT10
                                                                                            last_id.5482.symtab0x8001a2b42OBJECT<unknown>DEFAULT9
                                                                                            last_ns_num.5481.symtab0x800205104OBJECT<unknown>DEFAULT10
                                                                                            listFork.symtab0x800018e2272FUNC<unknown>DEFAULT2
                                                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            lseek64.symtab0x800124c0204FUNC<unknown>DEFAULT2
                                                                                            macAddress.symtab0x8001a2e86OBJECT<unknown>DEFAULT10
                                                                                            main.symtab0x800036281500FUNC<unknown>DEFAULT2
                                                                                            mainCommSock.symtab0x8001a2d84OBJECT<unknown>DEFAULT10
                                                                                            makeIPPacket.symtab0x80001b8e132FUNC<unknown>DEFAULT2
                                                                                            makeRandomStr.symtab0x800014c0118FUNC<unknown>DEFAULT2
                                                                                            makevsepacket.symtab0x80002176148FUNC<unknown>DEFAULT2
                                                                                            malloc.symtab0x800087422182FUNC<unknown>DEFAULT2
                                                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            malloc_init_state.symtab0x80009148194FUNC<unknown>DEFAULT2
                                                                                            malloc_trim.symtab0x800098a442FUNC<unknown>DEFAULT2
                                                                                            memchr.symtab0x8000e1b4348FUNC<unknown>DEFAULT2
                                                                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memcpy.symtab0x80006e86240FUNC<unknown>DEFAULT2
                                                                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memmove.symtab0x8000e7d0288FUNC<unknown>DEFAULT2
                                                                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mempcpy.symtab0x8000e8f042FUNC<unknown>DEFAULT2
                                                                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memrchr.symtab0x8000e91c358FUNC<unknown>DEFAULT2
                                                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memset.symtab0x80006f78310FUNC<unknown>DEFAULT2
                                                                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mmap.symtab0x8000b9b270FUNC<unknown>DEFAULT2
                                                                                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mremap.symtab0x8000fa74150FUNC<unknown>DEFAULT2
                                                                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            munmap.symtab0x8000b9f8112FUNC<unknown>DEFAULT2
                                                                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mylock.symtab0x8001a1cc24OBJECT<unknown>DEFAULT9
                                                                                            mylock.symtab0x8001a1e424OBJECT<unknown>DEFAULT9
                                                                                            nanosleep.symtab0x8000bada20FUNC<unknown>DEFAULT2
                                                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            next_start.1305.symtab0x800203084OBJECT<unknown>DEFAULT10
                                                                                            nprocessors_conf.symtab0x8000a800222FUNC<unknown>DEFAULT2
                                                                                            nprocessors_onln.symtab0x8000a6c0320FUNC<unknown>DEFAULT2
                                                                                            ntohl.symtab0x80007ad812FUNC<unknown>DEFAULT2
                                                                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            ntohs.symtab0x80007ae422FUNC<unknown>DEFAULT2
                                                                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            numpids.symtab0x8001a2e08OBJECT<unknown>DEFAULT10
                                                                                            object.4546.symtab0x8001a2be24OBJECT<unknown>DEFAULT10
                                                                                            open.symtab0x800041bc80FUNC<unknown>DEFAULT2
                                                                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            opendir.symtab0x80004778268FUNC<unknown>DEFAULT2
                                                                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            ourIP.symtab0x800205844OBJECT<unknown>DEFAULT10
                                                                                            p.4529.symtab0x80019c380OBJECT<unknown>DEFAULT9
                                                                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            pids.symtab0x800205884OBJECT<unknown>DEFAULT10
                                                                                            poll.symtab0x800123ae28FUNC<unknown>DEFAULT2
                                                                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            prctl.symtab0x8000420c148FUNC<unknown>DEFAULT2
                                                                                            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            prefix.4707.symtab0x80016e6d12OBJECT<unknown>DEFAULT4
                                                                                            print.symtab0x8000112c692FUNC<unknown>DEFAULT2
                                                                                            printchar.symtab0x80000ee068FUNC<unknown>DEFAULT2
                                                                                            printi.symtab0x80000ffa306FUNC<unknown>DEFAULT2
                                                                                            prints.symtab0x80000f24214FUNC<unknown>DEFAULT2
                                                                                            processCmd.symtab0x80002bf22282FUNC<unknown>DEFAULT2
                                                                                            program_invocation_name.symtab0x8001a2b04OBJECT<unknown>DEFAULT9
                                                                                            program_invocation_short_name.symtab0x8001a2ac4OBJECT<unknown>DEFAULT9
                                                                                            qual_chars.4712.symtab0x80016e8020OBJECT<unknown>DEFAULT4
                                                                                            raise.symtab0x8000f32028FUNC<unknown>DEFAULT2
                                                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            rand.symtab0x80009a4814FUNC<unknown>DEFAULT2
                                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            rand_cmwc.symtab0x80000a6c280FUNC<unknown>DEFAULT2
                                                                                            random.symtab0x80009a58112FUNC<unknown>DEFAULT2
                                                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            random_poly_info.symtab0x80017a6840OBJECT<unknown>DEFAULT4
                                                                                            random_r.symtab0x80009de8270FUNC<unknown>DEFAULT2
                                                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            randtbl.symtab0x8001a210128OBJECT<unknown>DEFAULT9
                                                                                            rawmemchr.symtab0x800102d8270FUNC<unknown>DEFAULT2
                                                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            read.symtab0x800042a0128FUNC<unknown>DEFAULT2
                                                                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            readdir64.symtab0x8000bf54330FUNC<unknown>DEFAULT2
                                                                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            realloc.symtab0x8000f3601562FUNC<unknown>DEFAULT2
                                                                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            recv.symtab0x80007d1056FUNC<unknown>DEFAULT2
                                                                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            recvLine.symtab0x80001536464FUNC<unknown>DEFAULT2
                                                                                            resolv_conf_mtime.5444.symtab0x8002052c4OBJECT<unknown>DEFAULT10
                                                                                            rindex.symtab0x8000ec3c112FUNC<unknown>DEFAULT2
                                                                                            sbrk.symtab0x8000baf0106FUNC<unknown>DEFAULT2
                                                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            select.symtab0x800043b436FUNC<unknown>DEFAULT2
                                                                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            send.symtab0x80007d4856FUNC<unknown>DEFAULT2
                                                                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sendto.symtab0x80007d8070FUNC<unknown>DEFAULT2
                                                                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            setsockopt.symtab0x80007dc864FUNC<unknown>DEFAULT2
                                                                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            setstate.symtab0x80009ac8134FUNC<unknown>DEFAULT2
                                                                                            setstate_r.symtab0x80009c40424FUNC<unknown>DEFAULT2
                                                                                            sigaction.symtab0x8000f33c34FUNC<unknown>DEFAULT2
                                                                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            signal.symtab0x80007e3c196FUNC<unknown>DEFAULT2
                                                                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sigprocmask.symtab0x8000bb5c162FUNC<unknown>DEFAULT2
                                                                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            skip_and_NUL_space.symtab0x8001185894FUNC<unknown>DEFAULT2
                                                                                            skip_nospace.symtab0x800117f896FUNC<unknown>DEFAULT2
                                                                                            sleep.symtab0x8000a554362FUNC<unknown>DEFAULT2
                                                                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            snprintf.symtab0x8000495c52FUNC<unknown>DEFAULT2
                                                                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            socket.symtab0x80007e0850FUNC<unknown>DEFAULT2
                                                                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            socket_connect.symtab0x800026e0240FUNC<unknown>DEFAULT2
                                                                                            sockprintf.symtab0x800013e0168FUNC<unknown>DEFAULT2
                                                                                            spec_and_mask.4711.symtab0x80016e9416OBJECT<unknown>DEFAULT4
                                                                                            spec_base.4706.symtab0x80016e797OBJECT<unknown>DEFAULT4
                                                                                            spec_chars.4708.symtab0x80016ee221OBJECT<unknown>DEFAULT4
                                                                                            spec_flags.4707.symtab0x80016ef78OBJECT<unknown>DEFAULT4
                                                                                            spec_or_mask.4710.symtab0x80016ea416OBJECT<unknown>DEFAULT4
                                                                                            spec_ranges.4709.symtab0x80016eb49OBJECT<unknown>DEFAULT4
                                                                                            sprintf.symtab0x8000499052FUNC<unknown>DEFAULT2
                                                                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            srand.symtab0x80009bd6106FUNC<unknown>DEFAULT2
                                                                                            srandom.symtab0x80009bd6106FUNC<unknown>DEFAULT2
                                                                                            srandom_r.symtab0x80009ef6436FUNC<unknown>DEFAULT2
                                                                                            stat.symtab0x800123cc148FUNC<unknown>DEFAULT2
                                                                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            stderr.symtab0x8001a07c4OBJECT<unknown>DEFAULT9
                                                                                            stdin.symtab0x8001a0744OBJECT<unknown>DEFAULT9
                                                                                            stdout.symtab0x8001a0784OBJECT<unknown>DEFAULT9
                                                                                            strcasecmp.symtab0x80012cc0120FUNC<unknown>DEFAULT2
                                                                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strchr.symtab0x800070b0386FUNC<unknown>DEFAULT2
                                                                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strchrnul.symtab0x8000ea84352FUNC<unknown>DEFAULT2
                                                                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strcmp.symtab0x80007234110FUNC<unknown>DEFAULT2
                                                                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strcoll.symtab0x80007234110FUNC<unknown>DEFAULT2
                                                                                            strcpy.symtab0x800072a452FUNC<unknown>DEFAULT2
                                                                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strcspn.symtab0x8000ebe486FUNC<unknown>DEFAULT2
                                                                                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strdup.symtab0x8001258c80FUNC<unknown>DEFAULT2
                                                                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strerror_r.symtab0x80007880266FUNC<unknown>DEFAULT2
                                                                                            strlen.symtab0x800072d8264FUNC<unknown>DEFAULT2
                                                                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strncpy.symtab0x800073e0320FUNC<unknown>DEFAULT2
                                                                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strnlen.symtab0x80007520342FUNC<unknown>DEFAULT2
                                                                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strpbrk.symtab0x8000edb086FUNC<unknown>DEFAULT2
                                                                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strrchr.symtab0x8000ec3c112FUNC<unknown>DEFAULT2
                                                                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strspn.symtab0x8000ecac104FUNC<unknown>DEFAULT2
                                                                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strstr.symtab0x80007678484FUNC<unknown>DEFAULT2
                                                                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtok.symtab0x800079c836FUNC<unknown>DEFAULT2
                                                                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtok_r.symtab0x8000ed14154FUNC<unknown>DEFAULT2
                                                                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtol.symtab0x8000a21c34FUNC<unknown>DEFAULT2
                                                                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            swarmbot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sysconf.symtab0x8000a8de2068FUNC<unknown>DEFAULT2
                                                                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            tcgetattr.symtab0x80007a20182FUNC<unknown>DEFAULT2
                                                                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            tcpcsum.symtab0x80001ad6184FUNC<unknown>DEFAULT2
                                                                                            time.symtab0x800043d838FUNC<unknown>DEFAULT2
                                                                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            tolower.symtab0x800044cc64FUNC<unknown>DEFAULT2
                                                                                            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            toupper.symtab0x8000450c64FUNC<unknown>DEFAULT2
                                                                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            trim.symtab0x80000e32174FUNC<unknown>DEFAULT2
                                                                                            type_codes.symtab0x80016ebe24OBJECT<unknown>DEFAULT4
                                                                                            type_sizes.symtab0x80016ed612OBJECT<unknown>DEFAULT4
                                                                                            uname.symtab0x8001246096FUNC<unknown>DEFAULT2
                                                                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            unknown.1327.symtab0x80016eff14OBJECT<unknown>DEFAULT4
                                                                                            unsafe_state.symtab0x8001a1fc20OBJECT<unknown>DEFAULT9
                                                                                            useragents.symtab0x8001a00c76OBJECT<unknown>DEFAULT9
                                                                                            usleep.symtab0x8000b0f4140FUNC<unknown>DEFAULT2
                                                                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            vseattack.symtab0x8000220a1238FUNC<unknown>DEFAULT2
                                                                                            vsnprintf.symtab0x800049c4198FUNC<unknown>DEFAULT2
                                                                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wait4.symtab0x8000bc8832FUNC<unknown>DEFAULT2
                                                                                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            waitpid.symtab0x8000440034FUNC<unknown>DEFAULT2
                                                                                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcrtomb.symtab0x8000c63c100FUNC<unknown>DEFAULT2
                                                                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcsnrtombs.symtab0x8000c6c8206FUNC<unknown>DEFAULT2
                                                                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcsrtombs.symtab0x8000c6a038FUNC<unknown>DEFAULT2
                                                                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            write.symtab0x80004424128FUNC<unknown>DEFAULT2
                                                                                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            xdigits.3400.symtab0x80017ba717OBJECT<unknown>DEFAULT4
                                                                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Mar 29, 2024 09:58:43.438309908 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:58:43.615035057 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:58:43.615113974 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:58:43.616522074 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:58:43.792659998 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:58:45.159904957 CET43928443192.168.2.2391.189.91.42
                                                                                            Mar 29, 2024 09:58:46.439799070 CET4251680192.168.2.23109.202.202.202
                                                                                            Mar 29, 2024 09:58:50.791235924 CET42836443192.168.2.2391.189.91.43
                                                                                            Mar 29, 2024 09:58:54.283837080 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:58:54.284174919 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:58:54.459717035 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:58:54.460055113 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:59:06.148936033 CET43928443192.168.2.2391.189.91.42
                                                                                            Mar 29, 2024 09:59:16.387481928 CET4251680192.168.2.23109.202.202.202
                                                                                            Mar 29, 2024 09:59:16.387480974 CET42836443192.168.2.2391.189.91.43
                                                                                            Mar 29, 2024 09:59:47.103245020 CET43928443192.168.2.2391.189.91.42
                                                                                            Mar 29, 2024 09:59:54.292179108 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:59:54.292402029 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 09:59:54.467962980 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 09:59:54.468056917 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 10:00:07.580379009 CET42836443192.168.2.2391.189.91.43
                                                                                            Mar 29, 2024 10:00:54.300914049 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 10:00:54.301107883 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 10:00:54.476629019 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 10:00:54.476777077 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 10:01:54.307218075 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 10:01:54.307323933 CET3290465490192.168.2.23193.35.18.56
                                                                                            Mar 29, 2024 10:01:54.482960939 CET6549032904193.35.18.56192.168.2.23
                                                                                            Mar 29, 2024 10:01:54.483052015 CET3290465490192.168.2.23193.35.18.56

                                                                                            System Behavior

                                                                                            Start time (UTC):08:58:42
                                                                                            Start date (UTC):29/03/2024
                                                                                            Path:/tmp/XIbeqhmmQI.elf
                                                                                            Arguments:/tmp/XIbeqhmmQI.elf
                                                                                            File size:4463432 bytes
                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                            Start time (UTC):08:58:42
                                                                                            Start date (UTC):29/03/2024
                                                                                            Path:/tmp/XIbeqhmmQI.elf
                                                                                            Arguments:-
                                                                                            File size:4463432 bytes
                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                            Start time (UTC):08:58:42
                                                                                            Start date (UTC):29/03/2024
                                                                                            Path:/tmp/XIbeqhmmQI.elf
                                                                                            Arguments:-
                                                                                            File size:4463432 bytes
                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc